cve-2004-0235
Vulnerability from cvelistv5
Published
2004-05-05 04:00
Modified
2024-08-08 00:10
Severity
Summary
Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes ("//absolute/path").
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:10:03.724Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLA-2004:840",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840"
          },
          {
            "name": "FEDORA-2004-119",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
          },
          {
            "name": "10243",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10243"
          },
          {
            "name": "20040501 LHa buffer overflows and directory traversal problems",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
          },
          {
            "name": "lha-directory-traversal(16013)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013"
          },
          {
            "name": "RHSA-2004:179",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
          },
          {
            "name": "FLSA:1833",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
          },
          {
            "name": "DSA-515",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-515"
          },
          {
            "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2"
          },
          {
            "name": "GLSA-200405-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
          },
          {
            "name": "RHSA-2004:178",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
          },
          {
            "name": "oval:org.mitre.oval:def:978",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978"
          },
          {
            "name": "oval:org.mitre.oval:def:10409",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes (\"//absolute/path\")."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLA-2004:840",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840"
        },
        {
          "name": "FEDORA-2004-119",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
        },
        {
          "name": "10243",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10243"
        },
        {
          "name": "20040501 LHa buffer overflows and directory traversal problems",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
        },
        {
          "name": "lha-directory-traversal(16013)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013"
        },
        {
          "name": "RHSA-2004:179",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
        },
        {
          "name": "FLSA:1833",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
        },
        {
          "name": "DSA-515",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-515"
        },
        {
          "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2"
        },
        {
          "name": "GLSA-200405-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
        },
        {
          "name": "RHSA-2004:178",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
        },
        {
          "name": "oval:org.mitre.oval:def:978",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978"
        },
        {
          "name": "oval:org.mitre.oval:def:10409",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0235",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes (\"//absolute/path\")."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLA-2004:840",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840"
            },
            {
              "name": "FEDORA-2004-119",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
            },
            {
              "name": "10243",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10243"
            },
            {
              "name": "20040501 LHa buffer overflows and directory traversal problems",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
            },
            {
              "name": "lha-directory-traversal(16013)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013"
            },
            {
              "name": "RHSA-2004:179",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
            },
            {
              "name": "FLSA:1833",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
            },
            {
              "name": "DSA-515",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-515"
            },
            {
              "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2"
            },
            {
              "name": "GLSA-200405-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
            },
            {
              "name": "RHSA-2004:178",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
            },
            {
              "name": "oval:org.mitre.oval:def:978",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978"
            },
            {
              "name": "oval:org.mitre.oval:def:10409",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0235",
    "datePublished": "2004-05-05T04:00:00",
    "dateReserved": "2004-03-17T00:00:00",
    "dateUpdated": "2024-08-08T00:10:03.724Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2004-0235\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-08-18T04:00:00.000\",\"lastModified\":\"2017-10-11T01:29:24.810\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes (\\\"//absolute/path\\\").\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de atravesamiento de directorios en LHA 1.14 permite a atacantes locales o usuarios locales crear ficheros arbitrarios mediante un archivo LHA conteniendo nombres de fichero con secuencias (1) \\\"..\\\" (punto punto) o (2) rutas absolutas con barra inicial doble (\\\"//ruta/absoluta\\\").\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFE4FA19-F2EA-4292-A441-2E4A39366942\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA5D7FD1-D5AB-4987-801A-FA464C31298A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"772710C7-41FE-47E2-B0D7-A3C8D36C8808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7358AD98-44C1-4CC4-BD50-CFF3822F3A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAA1C283-E518-4BC6-BBF0-FCE09F9E0F17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B8A74FB-07B0-42D6-ABF3-D7A073A329E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49668AFD-4821-4D5A-BEBD-DF55A8AB58C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E0BFFD-D777-43A5-AEE8-765F55C86E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.6_sp1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF9A151-6EBF-4760-A154-A34FF7C9E632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA12B965-672C-444D-9774-0F76FE47EA29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C9B32C-5EC9-46BD-AA77-F414A143576C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823C27EB-C00F-4A7E-B832-013A50A1EE2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD217379-28E7-465E-843D-E7204EE0E89F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clearswift:mailsweeper:4.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB96CB8A-59F3-4624-B2BA-687ECF929B79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_gateways:*:*:*:*:*\",\"matchCriteriaId\":\"6CC9AA17-3EF4-4BC5-9E29-5A6525B9AC51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_servers:*:*:*:*:*\",\"matchCriteriaId\":\"A9C60C23-FC4D-4D14-B3E3-ECD797888AB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_workstations:*:*:*:*:*\",\"matchCriteriaId\":\"D04E2381-68CB-455F-8878-17C8E4112C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_gateways:*:*:*:*:*\",\"matchCriteriaId\":\"4AE00A20-8152-48D9-9AC4-EA359284E635\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_servers:*:*:*:*:*\",\"matchCriteriaId\":\"6B334073-9FF3-4F75-8702-51DB6937B7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_workstations:*:*:*:*:*\",\"matchCriteriaId\":\"2D553EF0-6A08-4DD0-A301-99AADAFBFFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:4.60:*:samba_servers:*:*:*:*:*\",\"matchCriteriaId\":\"C8C41338-0651-425E-A823-C8CBD91977D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.5:*:client_security:*:*:*:*:*\",\"matchCriteriaId\":\"46F72328-7B69-4A1B-A065-E65544F27A75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:mimesweeper:*:*:*:*:*\",\"matchCriteriaId\":\"2BA28970-0DB9-433E-83A1-36BF05DB062A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:windows_servers:*:*:*:*:*\",\"matchCriteriaId\":\"C0D25A1D-2B31-4B29-96FE-A793F8244F66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:workstations:*:*:*:*:*\",\"matchCriteriaId\":\"AC90ADFD-32FE-4EA1-9583-5EFE585152CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:mimesweeper:*:*:*:*:*\",\"matchCriteriaId\":\"B490FC59-616A-4F90-95D8-50F9C0D6CB40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:windows_servers:*:*:*:*:*\",\"matchCriteriaId\":\"858468E0-4208-4703-A3AA-4BF6CC254DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:workstations:*:*:*:*:*\",\"matchCriteriaId\":\"4E26052D-35B8-44E7-8F66-442BA55F4483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:5.52:*:client_security:*:*:*:*:*\",\"matchCriteriaId\":\"CBA4A9B7-626A-4539-852F-96C49D860E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:6.21:*:ms_exchange:*:*:*:*:*\",\"matchCriteriaId\":\"19828867-7079-4233-A3B8-BF7A3052FB8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:2003:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0C4D-C85F-46DA-BC9E-D3F56DE2B085\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_anti-virus:2004:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F996B07-8B07-42A6-86FC-B5B55F708861\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_for_firewalls:6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"119D5A71-E7C2-4603-9D78-A161D82BC2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_internet_security:2003:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6689D4E1-F8DC-46D9-BA35-4E4AE9C28456\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_internet_security:2004:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0429B86A-F228-44E8-ABBB-D57BEE3679F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_personal_express:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72DE7015-C1FF-4803-8B28-5AF5ECC3AAB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_personal_express:4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D04F7296-3290-40D1-9CFB-E52FADAE5719\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:f-secure_personal_express:4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9A0DDB6-4B86-430E-879A-C835DBB96C42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:internet_gatekeeper:6.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC782BFC-6BA0-4823-8A6D-F7D83F55393C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f-secure:internet_gatekeeper:6.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1B09025-47B9-4F77-9DA6-80885E9A4EC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rarlab:winrar:3.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1011521-AEF2-40EB-B671-66B20FF01CC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:lha:1.14i-9:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"EB59539A-8973-45C8-A553-1B524DA43937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0702A32E-E577-403C-B4D9-15037D7100A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29DC217F-C257-4A3C-9CBD-08010C30BEC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stalker:cgpmcafee:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC4CB399-2E2F-4A73-BA41-3EFB0DBDC404\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tsugio_okamoto:lha:1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"081C75A4-FDB1-4941-8276-985570632A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tsugio_okamoto:lha:1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A623BD1B-DB9A-4545-9970-E3492AA39A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tsugio_okamoto:lha:1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8984B914-9850-405C-AAE6-A7C266F13BA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"523ADB29-C3D5-4C06-89B6-22B5FC68C240\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C84296C-2C8A-4DCD-9751-52951F8BEA9F\"}]}]}],\"references\":[{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200405-02.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2004/dsa-515\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-178.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-179.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/10243\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.fedora.us/show_bug.cgi?id=1833\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/16013\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...